Apparatus and method for enhancing the protection of media content

Inactive Publication Date: 2009-03-05
AMERICAN TELEPHONE & TELEGRAPH CO
View PDF7 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0007]In accordance with an aspect of the invention, the above problem of protecting the encrypted media content from being re

Problems solved by technology

The means for deterring access to the ACT may involve constructing the ACT to make it virtually impossible to gain access to its stored data without disabling it sufficiently so as to render access to the data very difficult or virtually impossible.
In one em

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Apparatus and method for enhancing the protection of media content
  • Apparatus and method for enhancing the protection of media content
  • Apparatus and method for enhancing the protection of media content

Examples

Experimental program
Comparison scheme
Effect test

Example

[0028]Providers of proprietary digital media content need to guard the rights of their media content and prevent it from being freely copied. Therefore, such providers seek a way to limit those who can read the media content and even further to limit those who can copy the media content. While these goals are shared by most providers of mass-produced digital media content, achieving these goals has proven to be quite elusive. One strategy has been to encrypt the media content, thus rendering it unreadable and / or uncopyable without the appropriate “keys” for decryption. A key is defined herein as a piece of metadata that is needed to decrypt an encrypted piece of data into a form that is readable without further decryption. By encrypting the media content, a third-party such as a media content provider can control and limit access to the media content. Access is granted to a user by giving the user the needed keys for decryption.

[0029]Recently there has been an effort to formalize th...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An aspect of the current invention involves an apparatus and method for protecting media content from being read and copied by an unauthorized party. In one embodiment of the invention, this is accomplished by storing keys for decrypting encrypted media content on a secure memory device located in proximity to a computer processor. A secure memory device located in proximity to a computer processor allows for decryption keys to be sent to a user of the computer processor in advance of the user receiving an encrypted media content that will be decrypted with the decryption keys. With the secure memory device, the decryption keys can be stored indefinitely without an unauthorized party gaining access to them. Another embodiment of the invention allows for multiple media content providers to store their own decryption keys for their own encrypted media content simultaneously on a secure memory device located with a user's personal computer. A further embodiment of the invention involves using a secure memory device located with a means for displaying media content—such as a monitor or speaker—to allow for secure transfer of decrypted, decompressed media content from a computer processor used to play media content, a stand-alone media content player, or a set-top box media content player to a media content display

Description

BACKGROUND OF THE INVENTION[0001]The present invention relates generally to media content, and more particularly to protecting media content. Media content, as referred to in this description, includes audio, video, or other types of content known to those in the art.[0002]Media content providers are in a continuing “arms race” with undesired third parties, generally referred to as hackers, who, without payment, want to gain access to, and copy, proprietary digital media content. One defense against attacks by hackers involves encrypting digital media content so that the content can only be read or copied by authorized equipment or users. Such protected content is referred to herein as encrypted media content. To date, most mass-produced digital media content have been produced with some type of protection that permits the content to be read and / or copied only by those who have been so authorized. However, although prior art digital media content such as DVDs were indeed encrypted t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04N7/167H04L9/00
CPCG06F3/14G09G5/006H04N7/163H04N7/1675H04N21/4143H04N21/63345H04N21/42623H04N21/4334H04N21/4367H04N21/4405H04N21/4181
Inventor KILLIAN, THOMASRICE, CHRISTOPHER W.
Owner AMERICAN TELEPHONE & TELEGRAPH CO
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products